[ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started Regular background program processing daemon. [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2020/10/06 11:05:06 fuzzer started 2020/10/06 11:05:06 dialing manager at 10.128.0.26:42017 2020/10/06 11:05:07 syscalls: 3448 2020/10/06 11:05:07 code coverage: enabled 2020/10/06 11:05:07 comparison tracing: enabled 2020/10/06 11:05:07 extra coverage: enabled 2020/10/06 11:05:07 setuid sandbox: enabled 2020/10/06 11:05:07 namespace sandbox: enabled 2020/10/06 11:05:07 Android sandbox: enabled 2020/10/06 11:05:07 fault injection: enabled 2020/10/06 11:05:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/06 11:05:07 net packet injection: enabled 2020/10/06 11:05:07 net device setup: enabled 2020/10/06 11:05:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/06 11:05:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/06 11:05:07 USB emulation: enabled 2020/10/06 11:05:07 hci packet injection: enabled 2020/10/06 11:05:07 wifi device emulation: enabled 11:08:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) chmod(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) syzkaller login: [ 270.668167][ T28] audit: type=1400 audit(1601982505.228:8): avc: denied { execmem } for pid=6909 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:08:25 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) 11:08:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0xc, &(0x7f0000000500)={0x0, 0xcc}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2104, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000580)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000000)={0x60002005}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x0, 0xd05, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1f}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3ff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x60}, 0x1, 0x0, 0x0, 0x60}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'vlan0\x00', {}, 0x4}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) 11:08:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) rt_sigtimedwait(&(0x7f00000000c0)={[0x80000001]}, &(0x7f0000000200), 0x0, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000180)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_setup(0x21, &(0x7f00000004c0)=0x0) io_submit(r1, 0xe00, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x4, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x8800000, 0x16}]) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000500)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000380)='./bus\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./bus\x00', 0x6, 0x0) 11:08:26 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000580)={{0x0, 0x0, 0x100000001, 0x9, 0x410, 0x0, 0x6}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d580)={0x0, [], 0x0, "ca00ae72ebd1ab"}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 11:08:26 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000008680)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000008a40)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000008a80)=r1) [ 271.957469][ T6910] IPVS: ftp: loaded support on port[0] = 21 [ 272.089854][ T6912] IPVS: ftp: loaded support on port[0] = 21 [ 272.262167][ T6910] chnl_net:caif_netlink_parms(): no params data found [ 272.367864][ T6914] IPVS: ftp: loaded support on port[0] = 21 [ 272.677835][ T6916] IPVS: ftp: loaded support on port[0] = 21 [ 272.696476][ T6912] chnl_net:caif_netlink_parms(): no params data found [ 272.751465][ T6910] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.772125][ T6910] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.806308][ T6910] device bridge_slave_0 entered promiscuous mode [ 272.830057][ T6910] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.844434][ T6910] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.852578][ T6910] device bridge_slave_1 entered promiscuous mode [ 272.923971][ T6918] IPVS: ftp: loaded support on port[0] = 21 [ 273.039582][ T6910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.078013][ T6920] IPVS: ftp: loaded support on port[0] = 21 [ 273.109058][ T6912] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.117449][ T6912] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.126290][ T6912] device bridge_slave_0 entered promiscuous mode [ 273.139472][ T6912] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.147220][ T6912] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.156245][ T6912] device bridge_slave_1 entered promiscuous mode [ 273.166097][ T6910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.252226][ T6912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.266714][ T6912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.288461][ T6910] team0: Port device team_slave_0 added [ 273.344691][ T6910] team0: Port device team_slave_1 added [ 273.387966][ T6912] team0: Port device team_slave_0 added [ 273.397254][ T6912] team0: Port device team_slave_1 added [ 273.475809][ T6914] chnl_net:caif_netlink_parms(): no params data found [ 273.494864][ T6910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.501862][ T6910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.528687][ T6910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.546640][ T6912] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.555048][ T6912] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.581278][ T6912] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.595598][ T6912] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.602566][ T6912] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.628801][ T6912] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.647896][ T6910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.655103][ T6910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.682171][ T6910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.867011][ T6910] device hsr_slave_0 entered promiscuous mode [ 273.875035][ T6910] device hsr_slave_1 entered promiscuous mode [ 273.918762][ T6912] device hsr_slave_0 entered promiscuous mode [ 273.926851][ T6912] device hsr_slave_1 entered promiscuous mode [ 273.933640][ T6912] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.941563][ T6912] Cannot create hsr debugfs directory [ 273.953276][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 273.968403][ T6916] chnl_net:caif_netlink_parms(): no params data found [ 273.980565][ T6920] chnl_net:caif_netlink_parms(): no params data found [ 274.122991][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 274.177995][ T6914] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.185801][ T6914] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.195223][ T6914] device bridge_slave_0 entered promiscuous mode [ 274.207510][ T6914] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.214688][ T6914] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.222382][ T6914] device bridge_slave_1 entered promiscuous mode [ 274.269932][ T6918] chnl_net:caif_netlink_parms(): no params data found [ 274.339869][ T6914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.353014][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 274.363770][ T6920] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.370922][ T6920] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.384152][ T6920] device bridge_slave_0 entered promiscuous mode [ 274.406757][ T6920] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.414059][ T6920] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.421796][ T6920] device bridge_slave_1 entered promiscuous mode [ 274.433458][ T6914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.511017][ T6914] team0: Port device team_slave_0 added [ 274.535087][ T6916] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.542171][ T6916] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.553400][ T6916] device bridge_slave_0 entered promiscuous mode [ 274.564674][ T6916] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.571737][ T6916] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.580770][ T6916] device bridge_slave_1 entered promiscuous mode [ 274.592675][ T3209] Bluetooth: hci3: command 0x0409 tx timeout [ 274.615052][ T6914] team0: Port device team_slave_1 added [ 274.640601][ T6920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.712881][ T6920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.740384][ T6914] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.749795][ T6914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.782712][ T6914] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.804525][ T6916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.820098][ T6916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.832459][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 274.848329][ T6914] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.857031][ T6914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.887439][ T6914] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.925758][ T6918] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.941053][ T6918] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.949863][ T6918] device bridge_slave_0 entered promiscuous mode [ 274.959326][ T6918] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.966576][ T6918] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.975509][ T6918] device bridge_slave_1 entered promiscuous mode [ 274.985519][ T6912] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 274.992526][ T2542] Bluetooth: hci5: command 0x0409 tx timeout [ 275.007991][ T6912] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 275.030395][ T6920] team0: Port device team_slave_0 added [ 275.047056][ T6920] team0: Port device team_slave_1 added [ 275.080382][ T6916] team0: Port device team_slave_0 added [ 275.089625][ T6916] team0: Port device team_slave_1 added [ 275.097924][ T6912] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 275.117782][ T6912] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 275.153207][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.160200][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.187717][ T6920] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.207063][ T6918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.235857][ T6920] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.245220][ T6920] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.271974][ T6920] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.297586][ T6918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.311849][ T6914] device hsr_slave_0 entered promiscuous mode [ 275.320739][ T6914] device hsr_slave_1 entered promiscuous mode [ 275.327763][ T6914] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.335948][ T6914] Cannot create hsr debugfs directory [ 275.345575][ T6910] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 275.355618][ T6916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.366692][ T6916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.393376][ T6916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.428665][ T6910] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 275.438060][ T6916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.449991][ T6916] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.478476][ T6916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.532968][ T6918] team0: Port device team_slave_0 added [ 275.541392][ T6918] team0: Port device team_slave_1 added [ 275.550390][ T6910] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 275.591379][ T6920] device hsr_slave_0 entered promiscuous mode [ 275.598614][ T6920] device hsr_slave_1 entered promiscuous mode [ 275.607758][ T6920] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.616473][ T6920] Cannot create hsr debugfs directory [ 275.634607][ T6910] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 275.697135][ T6916] device hsr_slave_0 entered promiscuous mode [ 275.706005][ T6916] device hsr_slave_1 entered promiscuous mode [ 275.714843][ T6916] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.723433][ T6916] Cannot create hsr debugfs directory [ 275.755505][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.762983][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.789659][ T6918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.846835][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.854844][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.882248][ T6918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.996259][ T6918] device hsr_slave_0 entered promiscuous mode [ 276.007185][ T6918] device hsr_slave_1 entered promiscuous mode [ 276.015599][ T6918] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.025037][ T6918] Cannot create hsr debugfs directory [ 276.038029][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 276.120763][ T6912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.180931][ T6912] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.192881][ T2542] Bluetooth: hci1: command 0x041b tx timeout [ 276.203364][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.215886][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.263660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.274071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.283196][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.290483][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.327923][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.336878][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.346132][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.356284][ T2471] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.363438][ T2471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.372295][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.380969][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.400827][ T6910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.440724][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 276.467754][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.477308][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.490557][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.499622][ T2542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.524930][ T6914] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 276.550134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.559468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.568400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.578079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.587126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.595821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.604395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.631572][ T6914] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 276.653265][ T6910] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.663585][ T6914] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 276.672511][ T8175] Bluetooth: hci3: command 0x041b tx timeout [ 276.681308][ T6914] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 276.738023][ T6920] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 276.751250][ T6920] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 276.777872][ T6920] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 276.795818][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.804730][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.814064][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.821100][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.830194][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.854897][ T6920] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 276.888639][ T6912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.903243][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.910716][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.920625][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.929877][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.939396][ T8175] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.946655][ T8175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.954674][ T8175] Bluetooth: hci4: command 0x041b tx timeout [ 276.994785][ T6916] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 277.014971][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.025288][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.042118][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.053023][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.072063][ T12] Bluetooth: hci5: command 0x041b tx timeout [ 277.073125][ T6916] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 277.124743][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.133054][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.141677][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.151053][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.160513][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.182206][ T6916] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 277.193648][ T6916] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 277.235163][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.248498][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.278945][ T6910] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.291526][ T6910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.300257][ T6918] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 277.319792][ T6918] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 277.342261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.351762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.365628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.375916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.395357][ T6918] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 277.416835][ T6912] device veth0_vlan entered promiscuous mode [ 277.443506][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.451438][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.460399][ T6918] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 277.479610][ T6912] device veth1_vlan entered promiscuous mode [ 277.577846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.586684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.599445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.607567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.620823][ T6914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.674215][ T6910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.686609][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.695805][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.730354][ T6912] device veth0_macvtap entered promiscuous mode [ 277.741514][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.763409][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.771162][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.784614][ T6920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.797296][ T6912] device veth1_macvtap entered promiscuous mode [ 277.825938][ T6916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.834546][ T6914] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.864131][ T6920] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.900146][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.907986][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.916551][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.926509][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.935961][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.945437][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.956042][ T3209] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.963185][ T3209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.971111][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.980547][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.989300][ T3209] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.996446][ T3209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.015028][ T6912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.046373][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.055233][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.083112][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.091701][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.098772][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.111867][ T12] Bluetooth: hci0: command 0x040f tx timeout [ 278.132087][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.140592][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.151478][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.168591][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.177670][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.207775][ T6912] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.224439][ T6916] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.246695][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.256201][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.265042][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.271821][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 278.275707][ T2471] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.286079][ T2471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.294137][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.303807][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.314054][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.326742][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.336480][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.349038][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.359837][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.369419][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.378057][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.387099][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.395922][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.408455][ T6912] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.420763][ T6912] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.429851][ T6912] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.439608][ T6912] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.462222][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.505053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.514325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.524691][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.531856][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.541486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.550521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.559283][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.566434][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.574383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.583200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.591424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.601013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.609866][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 278.614143][ T6920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.633924][ T6920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.684736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.693354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.701040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.714072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.724900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.735366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.746413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.757815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.761867][ T8157] Bluetooth: hci3: command 0x040f tx timeout [ 278.771042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.780343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.822861][ T6910] device veth0_vlan entered promiscuous mode [ 278.831108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.852202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.860628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.873572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.882593][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.890842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.900203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.908764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.917831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.926761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.936882][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.955550][ T6914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.980905][ T6910] device veth1_vlan entered promiscuous mode [ 278.991993][ T12] Bluetooth: hci4: command 0x040f tx timeout [ 279.000599][ T6918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.026037][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.041277][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.057468][ T6916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.085478][ T6914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.100244][ T6920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.137305][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.153651][ T12] Bluetooth: hci5: command 0x040f tx timeout [ 279.181790][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.189335][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.218544][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.307115][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.332251][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.376109][ T6918] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.406100][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.416053][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.425391][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.433316][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.447187][ T6910] device veth0_macvtap entered promiscuous mode [ 279.482063][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.490154][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.501911][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.510631][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.538754][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.550714][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.561275][ T3209] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.568457][ T3209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.576676][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.586080][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.594917][ T3209] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.602042][ T3209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.609850][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.618268][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.627080][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 279.635596][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.644123][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.652540][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.660388][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.684537][ T6910] device veth1_macvtap entered promiscuous mode [ 279.703689][ T6914] device veth0_vlan entered promiscuous mode [ 279.723173][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.731190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.764556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.777748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.788436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.806924][ T6916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.822288][ T8238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.840351][ T8238] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.845219][ T6914] device veth1_vlan entered promiscuous mode [ 279.860696][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 279.874209][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.888194][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.898420][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.907871][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.917002][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.925826][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.972874][ T6918] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.987911][ T6918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.009693][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.019071][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.037442][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.056010][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.067294][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.082858][ T6910] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.084514][ T28] audit: type=1800 audit(1601982514.650:9): pid=8248 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15738 res=0 errno=0 [ 280.124747][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.148724][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.168037][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.180850][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.200074][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.211110][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.234338][ T6910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.249481][ T8220] Bluetooth: hci0: command 0x0419 tx timeout [ 280.259346][ T6910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.270920][ T6910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.296707][ T6918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.305512][ T6920] device veth0_vlan entered promiscuous mode [ 280.324008][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.336958][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.346253][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.359268][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.369115][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.380864][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.394777][ T6910] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.401346][ T7826] Bluetooth: hci1: command 0x0419 tx timeout [ 280.417079][ T6910] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.430084][ T6910] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.439379][ T6910] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.484125][ T6914] device veth0_macvtap entered promiscuous mode [ 280.501858][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.510560][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.524459][ T6920] device veth1_vlan entered promiscuous mode [ 280.561648][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.570757][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.590669][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.600329][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.613717][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.624848][ T6916] device veth0_vlan entered promiscuous mode [ 280.650761][ T6914] device veth1_macvtap entered promiscuous mode [ 280.660885][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.675055][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.684290][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.693872][ T8220] Bluetooth: hci2: command 0x0419 tx timeout [ 280.710966][ T6916] device veth1_vlan entered promiscuous mode [ 280.733171][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.745112][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.754718][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.778870][ T6920] device veth0_macvtap entered promiscuous mode [ 280.811247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.819402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.830280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.860448][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.872958][ T3209] Bluetooth: hci3: command 0x0419 tx timeout 11:08:35 executing program 1: tgkill(0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_newaddr={0x34, 0x14, 0x5a84ae7d9c6b7621, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0xe00}]}, 0x34}}, 0x0) [ 280.882900][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.893358][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.904906][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.932296][ T6914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.943155][ T6920] device veth1_macvtap entered promiscuous mode [ 280.984494][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.001964][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.016564][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.043991][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.061360][ T6914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.071985][ T12] Bluetooth: hci4: command 0x0419 tx timeout [ 281.082689][ T6914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.104999][ T6914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.182801][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.196617][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.213050][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.228698][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.231564][ T8220] Bluetooth: hci5: command 0x0419 tx timeout [ 281.246418][ T6914] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.258935][ T6914] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.269327][ T6914] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.278211][ T6914] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.307221][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.320007][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.330487][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.341831][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.352314][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.365161][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.377304][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.389135][ T6918] device veth0_vlan entered promiscuous mode [ 281.404681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.413170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.422411][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.432999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.443281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 11:08:36 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r2, r1, 0x0) [ 281.452853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.466497][ T6916] device veth0_macvtap entered promiscuous mode [ 281.490715][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.508552][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.520547][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.532927][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.543355][ T6920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.561777][ T6920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.576416][ T8281] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 281.596424][ T6920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.626519][ T6916] device veth1_macvtap entered promiscuous mode [ 281.650889][ T8238] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.659401][ T8238] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.667159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.682783][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.691699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.700661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.732040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 281.759649][ T6920] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.775359][ T6920] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.810327][ T6920] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.827510][ T6920] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 11:08:36 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x800000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) [ 281.880668][ T6918] device veth1_vlan entered promiscuous mode [ 281.899689][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.947088][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.972110][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.982352][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.994763][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.004714][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.015270][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.030356][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:08:36 executing program 1: r0 = getpid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$vcsu(0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r3, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000a00}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r5, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r5, &(0x7f00000000c0)=r0, 0x12) close(r5) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) [ 282.042436][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.064062][ T6916] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.132045][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.145179][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.167147][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.173781][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.189649][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.210827][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.238241][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.258205][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.289899][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.291552][ C0] hrtimer: interrupt took 42408 ns [ 282.318423][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.330400][ T6916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.354813][ T6916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.385191][ T6916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.441908][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.502007][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.523025][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.544458][ T6916] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.563238][ T6916] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.574069][ T6916] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.583172][ T6916] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 11:08:37 executing program 1: r0 = getpid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$vcsu(0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r3, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000a00}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r5, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r5, &(0x7f00000000c0)=r0, 0x12) close(r5) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) [ 282.617445][ T6918] device veth0_macvtap entered promiscuous mode [ 282.682587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.711793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.735418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.779440][ T6918] device veth1_macvtap entered promiscuous mode [ 282.807514][ T8323] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 282.819288][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.832303][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.915182][ T8323] overlayfs: 'file0' not a directory [ 282.946972][ T8341] overlayfs: './file0' not a directory [ 282.959682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.990456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.039182][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.081746][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.159678][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.197960][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.232448][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.243707][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.254290][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.265185][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.275702][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.288411][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.301489][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_0 11:08:37 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000103c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000000c0)) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x59}}) [ 283.338795][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.356361][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.388570][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.416228][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.437047][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.452119][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.477791][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.489364][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.503690][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.525310][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.540187][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.561333][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.596909][ T6918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.618571][ T6918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.632791][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.649054][ T6918] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.657991][ T6918] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.690996][ T6918] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.700097][ T6918] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 11:08:38 executing program 1: r0 = getpid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$vcsu(0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r3, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000a00}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r5, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r5, &(0x7f00000000c0)=r0, 0x12) close(r5) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) [ 283.758556][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.769479][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.797229][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.859809][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.877469][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.927147][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.960715][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.021842][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.039556][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.120966][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.129082][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:08:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001980)={0x0, @in={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @remote}, @sco={0x1f, @none}, 0x9cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 284.238223][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.307991][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.354932][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.395334][ T8238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.413439][ T28] audit: type=1400 audit(1601982518.981:10): avc: denied { block_suspend } for pid=8391 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 284.439533][ T8238] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.446492][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.461653][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.477180][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.987008][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.003241][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:08:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0xc, &(0x7f0000000500)={0x0, 0xcc}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2104, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000580)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000000)={0x60002005}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x0, 0xd05, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1f}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3ff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x60}, 0x1, 0x0, 0x0, 0x60}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'vlan0\x00', {}, 0x4}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) [ 285.196986][ T8425] FAT-fs (loop3): bogus number of FAT sectors [ 285.226456][ T8425] FAT-fs (loop3): Can't find a valid FAT filesystem [ 285.986708][ T8443] FAT-fs (loop3): bogus number of FAT sectors [ 285.999726][ T8443] FAT-fs (loop3): Can't find a valid FAT filesystem [ 286.297019][ T26] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 11:08:40 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000580)={{0x0, 0x0, 0x100000001, 0x9, 0x410, 0x0, 0x6}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d580)={0x0, [], 0x0, "ca00ae72ebd1ab"}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 11:08:40 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x12172, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) listen(r2, 0x0) setfsuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x210880, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000000}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0xe2d}}, {@mode={'mode'}}], [{@euid_gt={'euid>', 0xee01}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@measure='measure'}, {@fowner_lt={'fowner<', r3}}, {@euid_gt={'euid>', r5}}]}) fcntl$addseals(r0, 0x409, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 11:08:40 executing program 1: r0 = getpid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$vcsu(0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r3, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000a00}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r5, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r5, &(0x7f00000000c0)=r0, 0x12) close(r5) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) 11:08:40 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0xae64, 0x0) 11:08:40 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000580)={{0x0, 0x0, 0x100000001, 0x9, 0x410, 0x0, 0x6}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d580)={0x0, [], 0x0, "ca00ae72ebd1ab"}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 11:08:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100), 0xc, &(0x7f0000000500)={0x0, 0xcc}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2104, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000580)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000000)={0x60002005}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x0, 0xd05, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1f}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3ff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x60}, 0x1, 0x0, 0x0, 0x60}, 0x4000000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'vlan0\x00', {}, 0x4}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) 11:08:41 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0xae64, 0x0) 11:08:41 executing program 1: r0 = getpid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$vcsu(0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r3, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000a00}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r5, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r5, &(0x7f00000000c0)=r0, 0x12) close(r5) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) [ 287.054499][ T8459] syz-executor.1 (8459) used greatest stack depth: 22688 bytes left 11:08:41 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c3042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000}) socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40cc915}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4014f50b, &(0x7f0000000200)={0x1}) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) stat(0x0, &(0x7f00000003c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000280)=r2) [ 287.383274][ T28] audit: type=1804 audit(1601982521.942:11): pid=8489 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir314803535/syzkaller.XInSvK/4/bus" dev="sda1" ino=15763 res=1 errno=0 11:08:42 executing program 4: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x50, 0x0, 0x0, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:08:42 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0xc) 11:08:42 executing program 1: r0 = getpid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$vcsu(0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r3, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000a00}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r5, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r5, &(0x7f00000000c0)=r0, 0x12) close(r5) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) [ 287.515873][ T28] audit: type=1804 audit(1601982522.022:12): pid=8492 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir314803535/syzkaller.XInSvK/4/bus" dev="sda1" ino=15763 res=1 errno=0 11:08:42 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="240000002c00270d00000000fedbdf25000000009d7e8d34a013f3b5da888526223a2b65c425d0b07a1cd049f6e8d028ff5e91e2624f81c1d8b6c6b88df699af3130b108cae75c67750001aeae0046c45a93fc99fa369783e548f4d4b8729f6d93df03d94284ecd3c26096cc24745b44d6574b2a633123f9f0317b363e0d02a18c9ddbbee769c4bb2387e8055d764837948f9559f549b40a6265aab55a787241ecb71dd0ce4ef8f88f3f925bb82a20fd322d90a8", @ANYBLOB], 0x24}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 287.593606][ T26] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 11:08:42 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x12172, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) listen(r2, 0x0) setfsuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x210880, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0x8}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x80000000}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0xe2d}}, {@mode={'mode'}}], [{@euid_gt={'euid>', 0xee01}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@measure='measure'}, {@fowner_lt={'fowner<', r3}}, {@euid_gt={'euid>', r5}}]}) fcntl$addseals(r0, 0x409, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 287.912931][ T28] audit: type=1800 audit(1601982522.462:13): pid=8502 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15757 res=0 errno=0 11:08:42 executing program 5: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00'}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xac95, 0x0) 11:08:42 executing program 1: r0 = getpid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$vcsu(0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r3, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000a00}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r5, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r5, &(0x7f00000000c0)=r0, 0x12) close(r5) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) 11:08:42 executing program 3: setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x3) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) getrlimit(0xf, &(0x7f0000000040)) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000440)={{0x108, 0x1, 0x2, 0x1f2, 0x228, 0x2, 0x2fa, 0x78e}, "88c4e2950be13bceaaa22a62bb4b7a3bafb900fd60b00dd442a895c9215b215f01ab8df77538e18b616ffee6acb14237689146de68ea15eea21e27552041bd3ee33399c0c9c7f9f492f71a4a418d4a9ee1db8404eb45401295b83b89173ccc429a477c0c7feadc107d92f29a6dab22dc2600139312c7c415ec643d62e0ce0d1536ded51f36e3c6876ef6981b7bac4b1b2c22651125bd02a7aab7925eea233d5841f0da1c685798a6c8f7f4ea58f476c476f29de3f05fc0645428fbd1a9ef135e808d9e9ec149ff2297a653df86ba14027dc444f3543465825a38827d63294125a05c4192", [[], [], []]}, 0x404) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)={{0x10b, 0x4f, 0x4, 0x1eb, 0x3c5, 0x7164, 0x0, 0xb3}, "8fee12198d853709faf8d8669cc4dd1e5d1fa12a3c5ad97ecf1dfea6c8cdbf9241de91f5ae0ef3eff0b6bd3bdcb06d7d53c7d14750e24566df8b9973f606613347f9507ab4eac98396a7997aca9f25f605c14907fc488ebc", [[]]}, 0x178) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="100300003cdf6479a70100"], 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb0100180000f7000000000c0000000c0000008f534b38010000080000000a010000000000"], 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2, 0xd8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r2, 0x700, 0x0}, 0x10) ioctl$TUNGETFILTER(r2, 0x800854db, &(0x7f0000000140)=""/156) [ 288.454365][ T28] audit: type=1400 audit(1601982523.012:14): avc: denied { sys_admin } for pid=8515 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 288.606412][ T26] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.092977][ T8516] IPVS: ftp: loaded support on port[0] = 21 [ 289.157763][ T8521] IPVS: ftp: loaded support on port[0] = 21 [ 289.378706][ T26] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.601677][ T26] tipc: TX() has been purged, node left! [ 294.327366][ T26] device hsr_slave_0 left promiscuous mode [ 294.335095][ T26] device hsr_slave_1 left promiscuous mode [ 294.343823][ T26] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 294.353200][ T26] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 294.363221][ T26] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 294.370924][ T26] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 294.382695][ T26] device bridge_slave_1 left promiscuous mode [ 294.389643][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.404574][ T26] device bridge_slave_0 left promiscuous mode [ 294.410956][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.426479][ T26] device veth1_macvtap left promiscuous mode [ 294.435039][ T26] device veth0_macvtap left promiscuous mode [ 294.442180][ T26] device veth1_vlan left promiscuous mode [ 294.448779][ T26] device veth0_vlan left promiscuous mode [ 297.148190][ T8157] Bluetooth: hci2: command 0x0409 tx timeout [ 298.681949][ T26] team0 (unregistering): Port device team_slave_1 removed [ 298.697923][ T26] team0 (unregistering): Port device team_slave_0 removed [ 298.711859][ T26] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 298.726344][ T26] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 298.785417][ T26] bond0 (unregistering): Released all slaves [ 298.843780][ T8568] IPVS: ftp: loaded support on port[0] = 21 [ 298.983164][ T8568] chnl_net:caif_netlink_parms(): no params data found [ 299.053778][ T8568] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.063120][ T8568] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.075026][ T8568] device bridge_slave_0 entered promiscuous mode [ 299.084745][ T8568] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.092597][ T8568] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.100875][ T8568] device bridge_slave_1 entered promiscuous mode [ 299.126580][ T8568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.150134][ T8568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.183484][ T8568] team0: Port device team_slave_0 added [ 299.193486][ T8568] team0: Port device team_slave_1 added [ 299.219374][ T8568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.226374][ T8568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.252531][ T8218] Bluetooth: hci2: command 0x041b tx timeout [ 299.263232][ T8568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.277975][ T8568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.284929][ T8568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.314614][ T8568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.356716][ T8568] device hsr_slave_0 entered promiscuous mode [ 299.365135][ T8568] device hsr_slave_1 entered promiscuous mode [ 299.373410][ T8568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.382599][ T8568] Cannot create hsr debugfs directory [ 299.510146][ T8568] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.517383][ T8568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.525476][ T8568] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.532602][ T8568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.615521][ T8568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.636849][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.646734][ T8157] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.658469][ T8157] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.694672][ T8568] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.720381][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.735616][ T8175] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.742777][ T8175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.773947][ T8175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.787021][ T8175] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.794171][ T8175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.843374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.888292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.905660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.916280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.944814][ T8568] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.974502][ T8568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.998719][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.007297][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.017409][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.026935][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.046729][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.108211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.115707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.147541][ T8568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.352675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.362670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.414210][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.426661][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.448397][ T8568] device veth0_vlan entered promiscuous mode [ 300.460861][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.478764][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.494210][ T8568] device veth1_vlan entered promiscuous mode [ 300.560160][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.570794][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.580203][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.589619][ T8218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.607107][ T8568] device veth0_macvtap entered promiscuous mode [ 300.642803][ T8568] device veth1_macvtap entered promiscuous mode [ 300.676609][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.687300][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.705937][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.716796][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.727155][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.739541][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.751141][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.772329][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.784493][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.801119][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.813458][ T8568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.826118][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.838943][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.850828][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.861505][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.871568][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.882071][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.891974][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.902948][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.912952][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.923474][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.934550][ T8568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.945565][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.962280][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.971010][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.980811][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.990199][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.999355][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.121280][ T8294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.139499][ T8294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.182305][ T8220] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 301.219575][ T76] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.247565][ T76] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.256321][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 301.308818][ T3209] Bluetooth: hci2: command 0x040f tx timeout 11:08:57 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setaffinity(r0, 0x0, 0x0) 11:08:57 executing program 4: openat$autofs(0xffffff9c, 0x0, 0x20202, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:08:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/205, 0xcd}], 0x1, 0x0, 0x0) 11:08:57 executing program 5: r0 = socket(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) 11:08:57 executing program 1: r0 = getpid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$vcsu(0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r3, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000a00}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r5, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r5, &(0x7f00000000c0)=r0, 0x12) close(r5) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) 11:08:57 executing program 3: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0x1}, 0x14}}, 0x0) 11:08:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) epoll_create(0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) finit_module(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xca) 11:08:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, r0, 0x7, 0x7}, 0x14) 11:08:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array, @volatile]}}, &(0x7f0000000640)=""/4096, 0x18, 0x1000, 0x1}, 0x20) 11:08:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x6}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x1a8, 0x70, 0x94}, {0x24}}}}, 0x334) 11:08:57 executing program 1: r0 = getpid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$vcsu(0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r3, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000a00}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r5, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r5, &(0x7f00000000c0)=r0, 0x12) close(r5) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) 11:08:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 11:08:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r2 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041", 0x21, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x200000000000000) r3 = socket(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x8, 0x8, 0x80, 0x0, 0xd05, 0xb450c, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7a, 0x80000165}, 0x4242, 0x3, 0x8001, 0x9, 0x1eac, 0x20, 0x800}, 0xffffffffffffffff, 0xb, r0, 0x2) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="06000604010000000c000300040000000000000008000700", @ANYRES32=r1, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x24008084}, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x880, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x20000810) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) 11:08:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$vcsa(0xffffff9c, 0x0, 0x420000, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x3800}}], 0xc6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) open$dir(0x0, 0xa0400, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x17) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfffffff8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) 11:08:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x54, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @broadcast}, @TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0xffffff55}}]}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:08:58 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:08:58 executing program 1: r0 = getpid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$vcsu(0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r3, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000a00}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r5, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r5, &(0x7f00000000c0)=r0, 0x12) close(r5) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) 11:08:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r2 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041", 0x21, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x200000000000000) r3 = socket(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x8, 0x8, 0x80, 0x0, 0xd05, 0xb450c, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb7a, 0x80000165}, 0x4242, 0x3, 0x8001, 0x9, 0x1eac, 0x20, 0x800}, 0xffffffffffffffff, 0xb, r0, 0x2) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="06000604010000000c000300040000000000000008000700", @ANYRES32=r1, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x24008084}, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x880, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x20000810) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) [ 303.542468][ T8871] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.552851][ T26] tipc: TX() has been purged, node left! 11:08:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)=""/92) getdents64(r0, &(0x7f0000000100)=""/236, 0x20000103) open(0x0, 0x40c5, 0x0) openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) 11:08:58 executing program 1: r0 = getpid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$vcsu(0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r3, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000a00}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r5, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r5, &(0x7f00000000c0)=r0, 0x12) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) 11:08:58 executing program 3: mkdir(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, r1, 0x0) setgroups(0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pivot_root(0x0, &(0x7f0000000380)='./file0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0xa0, 0xffffffffffffffda, 0x0, {{0x0, 0x1, 0x7ff, 0x3, 0x401, 0x0, {0x0, 0x1, 0x9, 0x1f, 0x8000000000000, 0x2d17, 0x8, 0x0, 0x7f, 0x8000, 0x101, 0x0, 0x0, 0x2, 0x1}}, {0x0, 0x1c}}}, 0xa0) r2 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000000c0)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x1bf, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x465d, 0x0, 0x80, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x6}) 11:08:58 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002100)={0xd0, 0x0, r1, [{{0x40000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x10000, 0x21, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xad'}}]}, 0xd0) 11:08:58 executing program 3: mkdir(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, r1, 0x0) setgroups(0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pivot_root(0x0, &(0x7f0000000380)='./file0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0xa0, 0xffffffffffffffda, 0x0, {{0x0, 0x1, 0x7ff, 0x3, 0x401, 0x0, {0x0, 0x1, 0x9, 0x1f, 0x8000000000000, 0x2d17, 0x8, 0x0, 0x7f, 0x8000, 0x101, 0x0, 0x0, 0x2, 0x1}}, {0x0, 0x1c}}}, 0xa0) r2 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000000c0)='asymmetric\x00', 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x1bf, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x465d, 0x0, 0x80, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x6}) 11:08:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe6651") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 304.387841][ T8895] CUSE: unknown device info "ÿÿÿÿ" [ 304.404893][ T8895] CUSE: unknown device info "" [ 304.422838][ T8895] CUSE: unknown device info "!" 11:08:59 executing program 1: r0 = getpid() r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$vcsu(0x0, 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r3, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000a00}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r5, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r5, &(0x7f00000000c0)=r0, 0x12) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) [ 304.466696][ T8895] CUSE: unknown device info "* [ 304.466696][ T8895] ÇÍäÈ2Õ–IÍ?²" [ 304.478915][ T8894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:08:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket(0x10, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}, @IFLA_EXT_MASK={0x8}]}, 0x58}}, 0x0) [ 304.531490][ T8895] CUSE: DEVNAME unspecified [ 310.027082][ T8218] Bluetooth: hci2: command 0x0409 tx timeout [ 312.107151][ T8218] Bluetooth: hci2: command 0x041b tx timeout [ 314.187145][ T8218] Bluetooth: hci2: command 0x040f tx timeout [ 316.267086][ T8218] Bluetooth: hci2: command 0x0419 tx timeout [ 395.707110][ T2471] Bluetooth: hci0: command 0x0406 tx timeout [ 395.715725][ T2471] Bluetooth: hci1: command 0x0406 tx timeout [ 395.747377][ T2471] Bluetooth: hci3: command 0x0406 tx timeout [ 395.777086][ T2471] Bluetooth: hci4: command 0x0406 tx timeout [ 395.794681][ T2471] Bluetooth: hci5: command 0x0406 tx timeout [ 431.547434][ T8218] Bluetooth: hci2: command 0x0406 tx timeout [ 454.427404][ T1175] INFO: task kworker/u4:2:26 blocked for more than 143 seconds. [ 454.447926][ T1175] Not tainted 5.9.0-rc8-syzkaller #0 [ 454.454496][ T1175] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 454.497128][ T1175] task:kworker/u4:2 state:D stack:24024 pid: 26 ppid: 2 flags:0x00004000 [ 454.527109][ T1175] Workqueue: netns cleanup_net [ 454.532116][ T1175] Call Trace: [ 454.535718][ T1175] __schedule+0xec9/0x2280 [ 454.557078][ T1175] ? io_schedule_timeout+0x140/0x140 [ 454.562615][ T1175] schedule+0xd0/0x2a0 [ 454.566714][ T1175] schedule_preempt_disabled+0xf/0x20 [ 454.597059][ T1175] __mutex_lock+0x3e2/0x10e0 [ 454.602415][ T1175] ? netdev_run_todo+0x8f8/0xdb0 [ 454.617081][ T1175] ? mutex_lock_io_nested+0xf60/0xf60 [ 454.622601][ T1175] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 454.647967][ T1175] ? lockdep_hardirqs_on+0x53/0x100 [ 454.653326][ T1175] ? _raw_spin_unlock_irqrestore+0x5c/0x90 [ 454.667353][ T1175] ? put_device+0x1b/0x30 [ 454.671799][ T1175] ? free_netdev+0x35d/0x480 [ 454.676567][ T1175] netdev_run_todo+0x8f8/0xdb0 [ 454.684107][ T1175] ? generic_xdp_install+0x700/0x700 [ 454.691701][ T1175] ? unregister_netdevice_queue+0x216/0x570 [ 454.700021][ T1175] ? unregister_netdevice_many.part.0+0x200/0x2f0 [ 454.709446][ T1175] ip6gre_exit_batch_net+0x516/0x750 [ 454.714792][ T1175] ? ip6gre_tunnel_find+0x640/0x640 [ 454.724282][ T1175] ? rcu_barrier+0x2ec/0x510 [ 454.732076][ T1175] ? ip6gre_tunnel_find+0x640/0x640 [ 454.741564][ T1175] ops_exit_list+0x10d/0x160 [ 454.746393][ T1175] cleanup_net+0x4ea/0xa00 [ 454.753005][ T1175] ? ops_free_list.part.0+0x3d0/0x3d0 [ 454.761935][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 454.769447][ T1175] process_one_work+0x94c/0x1670 [ 454.774688][ T1175] ? lock_release+0x8f0/0x8f0 [ 454.797050][ T1175] ? pwq_dec_nr_in_flight+0x320/0x320 [ 454.802669][ T1175] ? rwlock_bug.part.0+0x90/0x90 [ 454.824658][ T1175] ? lockdep_hardirqs_off+0x96/0xd0 [ 454.847935][ T1175] worker_thread+0x64c/0x1120 [ 454.852942][ T1175] ? __kthread_parkme+0x13f/0x1e0 [ 454.867098][ T1175] ? process_one_work+0x1670/0x1670 [ 454.872519][ T1175] kthread+0x3b5/0x4a0 [ 454.876783][ T1175] ? __kthread_bind_mask+0xc0/0xc0 [ 454.893525][ T1175] ret_from_fork+0x1f/0x30 [ 454.901306][ T1175] INFO: task kworker/0:4:8175 blocked for more than 143 seconds. [ 454.925707][ T1175] Not tainted 5.9.0-rc8-syzkaller #0 [ 454.934896][ T1175] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 454.952760][ T1175] task:kworker/0:4 state:D stack:25936 pid: 8175 ppid: 2 flags:0x00004000 [ 454.965512][ T1175] Workqueue: events linkwatch_event [ 454.980409][ T1175] Call Trace: [ 454.984025][ T1175] __schedule+0xec9/0x2280 [ 454.994913][ T1175] ? io_schedule_timeout+0x140/0x140 [ 455.005123][ T1175] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 455.023330][ T1175] ? _raw_spin_unlock_irq+0x1f/0x80 [ 455.032416][ T1175] ? lockdep_hardirqs_on+0x53/0x100 [ 455.043920][ T1175] schedule+0xd0/0x2a0 [ 455.052789][ T1175] schedule_preempt_disabled+0xf/0x20 [ 455.064398][ T1175] __mutex_lock+0x3e2/0x10e0 [ 455.083635][ T1175] ? linkwatch_event+0xb/0x60 [ 455.089507][ T1175] ? mutex_lock_io_nested+0xf60/0xf60 [ 455.094910][ T1175] ? process_one_work+0x85f/0x1670 [ 455.109891][ T1175] ? lock_release+0x8f0/0x8f0 [ 455.115358][ T1175] ? _raw_spin_unlock_irq+0x1f/0x80 [ 455.132986][ T1175] ? _raw_spin_unlock_irq+0x1f/0x80 [ 455.141877][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 455.153591][ T1175] linkwatch_event+0xb/0x60 [ 455.161795][ T1175] process_one_work+0x94c/0x1670 [ 455.166777][ T1175] ? lock_release+0x8f0/0x8f0 [ 455.183160][ T1175] ? pwq_dec_nr_in_flight+0x320/0x320 [ 455.194554][ T1175] ? rwlock_bug.part.0+0x90/0x90 [ 455.204486][ T1175] ? lockdep_hardirqs_off+0x96/0xd0 [ 455.221441][ T1175] worker_thread+0x64c/0x1120 [ 455.226371][ T1175] ? __kthread_parkme+0x13f/0x1e0 [ 455.247064][ T1175] ? process_one_work+0x1670/0x1670 [ 455.252459][ T1175] kthread+0x3b5/0x4a0 [ 455.256587][ T1175] ? __kthread_bind_mask+0xc0/0xc0 [ 455.267109][ T1175] ret_from_fork+0x1f/0x30 [ 455.271620][ T1175] INFO: task syz-executor.5:8896 blocked for more than 144 seconds. [ 455.296160][ T1175] Not tainted 5.9.0-rc8-syzkaller #0 [ 455.304297][ T1175] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 455.327097][ T1175] task:syz-executor.5 state:D stack:27440 pid: 8896 ppid: 6920 flags:0x00004004 [ 455.336497][ T1175] Call Trace: [ 455.349453][ T1175] __schedule+0xec9/0x2280 [ 455.354078][ T1175] ? io_schedule_timeout+0x140/0x140 [ 455.366388][ T1175] schedule+0xd0/0x2a0 [ 455.374255][ T1175] schedule_preempt_disabled+0xf/0x20 [ 455.386041][ T1175] __mutex_lock+0x3e2/0x10e0 [ 455.406753][ T1175] ? tc_new_tfilter+0x928/0x2130 [ 455.412872][ T1175] ? mutex_lock_io_nested+0xf60/0xf60 [ 455.427135][ T1175] ? nla_get_range_signed+0x520/0x520 [ 455.432725][ T1175] ? __tcf_qdisc_find.part.0+0x2ec/0x9b0 [ 455.449015][ T1175] ? memcpy+0x39/0x60 [ 455.453270][ T1175] tc_new_tfilter+0x928/0x2130 [ 455.467606][ T1175] ? tc_del_tfilter+0x15c0/0x15c0 [ 455.472691][ T1175] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 455.488268][ T1175] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 455.494220][ T1175] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 455.508954][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 455.514434][ T1175] ? security_capable+0x8f/0xc0 [ 455.535344][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 455.541330][ T1175] ? tc_del_tfilter+0x15c0/0x15c0 [ 455.546664][ T1175] rtnetlink_rcv_msg+0x80f/0xad0 [ 455.564447][ T1175] ? rtnetlink_put_metrics+0x510/0x510 [ 455.571893][ T1175] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 455.587443][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 455.592488][ T1175] netlink_rcv_skb+0x15a/0x430 [ 455.607065][ T1175] ? rtnetlink_put_metrics+0x510/0x510 [ 455.612588][ T1175] ? netlink_ack+0xa10/0xa10 [ 455.631017][ T1175] netlink_unicast+0x533/0x7d0 [ 455.635937][ T1175] ? netlink_attachskb+0x810/0x810 [ 455.650773][ T1175] netlink_sendmsg+0x856/0xd90 [ 455.655603][ T1175] ? netlink_unicast+0x7d0/0x7d0 [ 455.666133][ T1175] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 455.676889][ T1175] ? netlink_unicast+0x7d0/0x7d0 [ 455.692331][ T1175] sock_sendmsg+0xcf/0x120 [ 455.705837][ T1175] ____sys_sendmsg+0x331/0x810 [ 455.725169][ T1175] ? kernel_sendmsg+0x50/0x50 [ 455.736136][ T1175] ? do_recvmmsg+0x6d0/0x6d0 [ 455.750801][ T1175] ? __lock_acquire+0x164a/0x5780 [ 455.756173][ T1175] ___sys_sendmsg+0xf3/0x170 [ 455.766128][ T1175] ? sendmsg_copy_msghdr+0x160/0x160 [ 455.776652][ T1175] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 455.807100][ T1175] ? __fget_files+0x272/0x400 [ 455.812096][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 455.826066][ T1175] ? find_held_lock+0x2d/0x110 [ 455.833992][ T1175] ? __might_fault+0x11f/0x1d0 [ 455.847015][ T1175] ? lock_downgrade+0x830/0x830 [ 455.852141][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 455.872652][ T1175] __sys_sendmmsg+0x195/0x480 [ 455.883642][ T1175] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 455.892462][ T1175] ? check_preemption_disabled+0x50/0x130 [ 455.904622][ T1175] ? _copy_to_user+0x126/0x160 [ 455.913933][ T1175] ? put_timespec64+0xcb/0x120 [ 455.926235][ T1175] ? ns_to_timespec64+0xc0/0xc0 [ 455.936852][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 455.954261][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 455.960259][ T1175] ? syscall_enter_from_user_mode+0x1d/0x60 [ 455.966189][ T1175] __x64_sys_sendmmsg+0x99/0x100 [ 455.987045][ T1175] ? syscall_enter_from_user_mode+0x1d/0x60 [ 455.993306][ T1175] do_syscall_64+0x2d/0x70 [ 456.007051][ T1175] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.012994][ T1175] RIP: 0033:0x45de29 [ 456.027035][ T1175] Code: Bad RIP value. [ 456.031287][ T1175] RSP: 002b:00007f9e84d3cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 456.041282][ T1175] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045de29 [ 456.049760][ T1175] RDX: 04924924924926d3 RSI: 0000000020000200 RDI: 0000000000000005 [ 456.060013][ T1175] RBP: 000000000118c160 R08: 0000000000000000 R09: 0000000000000000 [ 456.069596][ T1175] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c124 [ 456.079068][ T1175] R13: 00007ffdec73781f R14: 00007f9e84d3d9c0 R15: 000000000118c124 [ 456.087416][ T1175] INFO: task syz-executor.3:8909 blocked for more than 145 seconds. [ 456.095409][ T1175] Not tainted 5.9.0-rc8-syzkaller #0 [ 456.101885][ T1175] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 456.110857][ T1175] task:syz-executor.3 state:D stack:26800 pid: 8909 ppid: 6916 flags:0x00004004 [ 456.120493][ T1175] Call Trace: [ 456.123814][ T1175] __schedule+0xec9/0x2280 [ 456.142901][ T1175] ? io_schedule_timeout+0x140/0x140 [ 456.148781][ T1175] ? __list_add_valid+0x4b/0xa0 [ 456.153675][ T1175] schedule+0xd0/0x2a0 [ 456.166169][ T1175] schedule_preempt_disabled+0xf/0x20 [ 456.173849][ T1175] __mutex_lock+0x3e2/0x10e0 [ 456.188190][ T1175] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 456.193476][ T1175] ? mutex_lock_io_nested+0xf60/0xf60 [ 456.207227][ T1175] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 456.212560][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 456.225088][ T1175] rtnetlink_rcv_msg+0x3f9/0xad0 [ 456.230440][ T1175] ? rtnetlink_put_metrics+0x510/0x510 [ 456.235939][ T1175] ? kvm_sched_clock_read+0x14/0x40 [ 456.250316][ T1175] ? sched_clock+0x2a/0x40 [ 456.254778][ T1175] ? sched_clock_cpu+0x18/0x1f0 [ 456.264006][ T1175] ? sched_clock_cpu+0x18/0x1f0 [ 456.273590][ T1175] ? check_preemption_disabled+0x50/0x130 [ 456.297020][ T1175] netlink_rcv_skb+0x15a/0x430 [ 456.301921][ T1175] ? rtnetlink_put_metrics+0x510/0x510 [ 456.317021][ T1175] ? netlink_ack+0xa10/0xa10 [ 456.322005][ T1175] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 456.334937][ T1175] netlink_unicast+0x533/0x7d0 [ 456.342354][ T1175] ? netlink_attachskb+0x810/0x810 [ 456.347807][ T1175] netlink_sendmsg+0x856/0xd90 [ 456.352599][ T1175] ? netlink_unicast+0x7d0/0x7d0 [ 456.358894][ T1175] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 456.364555][ T1175] ? netlink_unicast+0x7d0/0x7d0 [ 456.369893][ T1175] sock_sendmsg+0xcf/0x120 [ 456.374476][ T1175] ____sys_sendmsg+0x6e8/0x810 [ 456.389206][ T1175] ? kernel_sendmsg+0x50/0x50 [ 456.393926][ T1175] ? do_recvmmsg+0x6d0/0x6d0 [ 456.405524][ T1175] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 456.414030][ T1175] ___sys_sendmsg+0xf3/0x170 [ 456.425463][ T1175] ? sendmsg_copy_msghdr+0x160/0x160 [ 456.432409][ T1175] ? __fget_files+0x272/0x400 [ 456.447271][ T1175] ? lock_downgrade+0x830/0x830 [ 456.452423][ T1175] ? find_held_lock+0x2d/0x110 [ 456.464573][ T1175] ? __fget_files+0x294/0x400 [ 456.469659][ T1175] ? __fget_light+0xea/0x280 [ 456.474293][ T1175] __sys_sendmsg+0xe5/0x1b0 [ 456.487133][ T1175] ? __sys_sendmsg_sock+0xb0/0xb0 [ 456.492239][ T1175] ? syscall_enter_from_user_mode+0x2e/0x60 [ 456.507065][ T1175] do_syscall_64+0x2d/0x70 [ 456.511721][ T1175] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.525681][ T1175] RIP: 0033:0x45de29 [ 456.532296][ T1175] Code: Bad RIP value. [ 456.536397][ T1175] RSP: 002b:00007f269716ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 456.554250][ T1175] RAX: ffffffffffffffda RBX: 000000000002e5c0 RCX: 000000000045de29 [ 456.563927][ T1175] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 456.580359][ T1175] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 456.593618][ T1175] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 456.605933][ T1175] R13: 00007ffce0487dbf R14: 00007f269716f9c0 R15: 000000000118bf2c [ 456.624586][ T1175] INFO: task syz-executor.2:8929 blocked for more than 145 seconds. [ 456.635055][ T1175] Not tainted 5.9.0-rc8-syzkaller #0 [ 456.650563][ T1175] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 456.664715][ T1175] task:syz-executor.2 state:D stack:28360 pid: 8929 ppid: 1 flags:0x00000004 [ 456.683888][ T1175] Call Trace: [ 456.688739][ T1175] __schedule+0xec9/0x2280 [ 456.693284][ T1175] ? io_schedule_timeout+0x140/0x140 [ 456.705524][ T1175] schedule+0xd0/0x2a0 [ 456.711279][ T1175] schedule_preempt_disabled+0xf/0x20 [ 456.716690][ T1175] __mutex_lock+0x3e2/0x10e0 [ 456.731946][ T1175] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 456.743815][ T1175] ? mutex_lock_io_nested+0xf60/0xf60 [ 456.752363][ T1175] ? rtnetlink_rcv_msg+0x3c3/0xad0 [ 456.758061][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 456.763125][ T1175] rtnetlink_rcv_msg+0x3f9/0xad0 [ 456.768774][ T1175] ? rtnetlink_put_metrics+0x510/0x510 [ 456.774281][ T1175] ? lock_acquire+0x1f3/0xaf0 [ 456.779684][ T1175] ? netlink_deliver_tap+0x146/0xb70 [ 456.785011][ T1175] netlink_rcv_skb+0x15a/0x430 [ 456.790550][ T1175] ? rtnetlink_put_metrics+0x510/0x510 [ 456.796215][ T1175] ? netlink_ack+0xa10/0xa10 [ 456.801308][ T1175] netlink_unicast+0x533/0x7d0 [ 456.806109][ T1175] ? netlink_attachskb+0x810/0x810 [ 456.811822][ T1175] netlink_sendmsg+0x856/0xd90 [ 456.816707][ T1175] ? netlink_unicast+0x7d0/0x7d0 [ 456.822209][ T1175] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 456.828885][ T1175] ? netlink_unicast+0x7d0/0x7d0 [ 456.833849][ T1175] sock_sendmsg+0xcf/0x120 [ 456.840351][ T1175] __sys_sendto+0x21c/0x320 [ 456.844900][ T1175] ? __ia32_sys_getpeername+0xb0/0xb0 [ 456.851547][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 456.877116][ T1175] ? _down_write_nest_lock+0x150/0x150 [ 456.882734][ T1175] ? lock_is_held_type+0xbb/0xf0 [ 456.887855][ T1175] __x64_sys_sendto+0xdd/0x1b0 [ 456.892836][ T1175] ? lockdep_hardirqs_on+0x53/0x100 [ 456.898610][ T1175] ? syscall_enter_from_user_mode+0x1d/0x60 [ 456.904538][ T1175] do_syscall_64+0x2d/0x70 [ 456.909431][ T1175] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 456.915372][ T1175] RIP: 0033:0x4178a7 [ 456.919718][ T1175] Code: Bad RIP value. [ 456.923808][ T1175] RSP: 002b:00007ffdfb298fd0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 456.932902][ T1175] RAX: ffffffffffffffda RBX: 00000000016a4300 RCX: 00000000004178a7 [ 456.941373][ T1175] RDX: 0000000000000028 RSI: 00000000016a4350 RDI: 0000000000000003 [ 456.951425][ T1175] RBP: 0000000000000000 R08: 00007ffdfb298fe0 R09: 000000000000000c [ 456.961965][ T1175] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 456.970349][ T1175] R13: 0000000000000000 R14: 00000000016a4350 R15: 0000000000000003 [ 456.978931][ T1175] [ 456.978931][ T1175] Showing all locks held in the system: [ 456.986760][ T1175] 4 locks held by kworker/u4:2/26: [ 456.993128][ T1175] #0: ffff88821b047138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 457.004126][ T1175] #1: ffffc90000e27da8 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 457.027008][ T1175] #2: ffffffff8b13d830 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xa00 [ 457.036603][ T1175] #3: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: netdev_run_todo+0x8f8/0xdb0 [ 457.057106][ T1175] 1 lock held by khungtaskd/1175: [ 457.064149][ T1175] #0: ffffffff8a067f40 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 457.085611][ T1175] 1 lock held by in:imklog/6574: [ 457.091557][ T1175] #0: ffff888091a216b0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 457.111760][ T1175] 3 locks held by kworker/0:4/8175: [ 457.123499][ T1175] #0: ffff8880aa063d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 457.144071][ T1175] #1: ffffc90015e77da8 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 457.168480][ T1175] #2: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xb/0x60 [ 457.197047][ T1175] 3 locks held by kworker/0:5/8220: [ 457.202446][ T1175] #0: ffff888214886d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x82b/0x1670 [ 457.214355][ T1175] #1: ffffc90015fc7da8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x85f/0x1670 [ 457.225410][ T1175] #2: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 457.235574][ T1175] 2 locks held by syz-executor.5/8871: [ 457.241532][ T1175] 1 lock held by syz-executor.5/8896: [ 457.246915][ T1175] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: tc_new_tfilter+0x928/0x2130 [ 457.256498][ T1175] 1 lock held by syz-executor.3/8909: [ 457.263249][ T1175] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 457.273241][ T1175] 1 lock held by syz-executor.2/8929: [ 457.281013][ T1175] #0: ffffffff8b14f0c8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 457.292573][ T1175] [ 457.295013][ T1175] ============================================= [ 457.295013][ T1175] [ 457.303828][ T1175] NMI backtrace for cpu 0 [ 457.308370][ T1175] CPU: 0 PID: 1175 Comm: khungtaskd Not tainted 5.9.0-rc8-syzkaller #0 [ 457.316700][ T1175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.327431][ T1175] Call Trace: [ 457.330839][ T1175] dump_stack+0x198/0x1fd [ 457.335238][ T1175] nmi_cpu_backtrace.cold+0x70/0xb1 [ 457.340889][ T1175] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 457.346529][ T1175] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 457.352512][ T1175] watchdog+0xd7d/0x1000 [ 457.356858][ T1175] ? reset_hung_task_detector+0x30/0x30 [ 457.362490][ T1175] kthread+0x3b5/0x4a0 [ 457.366587][ T1175] ? __kthread_bind_mask+0xc0/0xc0 [ 457.371730][ T1175] ret_from_fork+0x1f/0x30 [ 457.376680][ T1175] Sending NMI from CPU 0 to CPUs 1: [ 457.383036][ C1] NMI backtrace for cpu 1 [ 457.383042][ C1] CPU: 1 PID: 7 Comm: kworker/u4:0 Not tainted 5.9.0-rc8-syzkaller #0 [ 457.383047][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.383051][ C1] Workqueue: bat_events batadv_nc_worker [ 457.383057][ C1] RIP: 0010:lock_release+0x43a/0x8f0 [ 457.383067][ C1] Code: 9a 02 00 00 65 4c 8b 24 25 c0 fe 01 00 49 8d bc 24 e4 08 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 14 02 <48> 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 fe 02 00 00 41 [ 457.383071][ C1] RSP: 0018:ffffc90000cdfb38 EFLAGS: 00000803 [ 457.383077][ C1] RAX: dffffc0000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 457.383082][ C1] RDX: 0000000000000000 RSI: ffff8880472c8e98 RDI: ffff8880a960eaa4 [ 457.383086][ C1] RBP: 1ffff9200019bf69 R08: 0000000000000001 R09: ffff8880a960eaa0 [ 457.383091][ C1] R10: fffffbfff16b3019 R11: 0000000000000000 R12: ffff8880a960e1c0 [ 457.383095][ C1] R13: 0000000000000002 R14: ffffffff880a9b45 R15: ffff8880a960e1c0 [ 457.383100][ C1] FS: 0000000000000000(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 457.383104][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 457.383109][ C1] CR2: 00007f33c36ef000 CR3: 00000000a7f77000 CR4: 00000000001506e0 [ 457.383113][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 457.383118][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 457.383120][ C1] Call Trace: [ 457.383124][ C1] ? lock_downgrade+0x830/0x830 [ 457.383127][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 457.383130][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 457.383133][ C1] ? __local_bh_enable_ip+0x10f/0x1f0 [ 457.383137][ C1] ? batadv_nc_packet_free+0x140/0x140 [ 457.383140][ C1] _raw_spin_unlock_bh+0x12/0x30 [ 457.383143][ C1] batadv_nc_purge_paths+0x2a5/0x3a0 [ 457.383146][ C1] batadv_nc_worker+0x831/0xe50 [ 457.383150][ C1] ? _raw_spin_unlock_irq+0x1f/0x80 [ 457.383153][ C1] process_one_work+0x94c/0x1670 [ 457.383156][ C1] ? lock_release+0x8f0/0x8f0 [ 457.383159][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 457.383162][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 457.383166][ C1] ? lockdep_hardirqs_off+0x96/0xd0 [ 457.383169][ C1] worker_thread+0x64c/0x1120 [ 457.383172][ C1] ? process_one_work+0x1670/0x1670 [ 457.383175][ C1] kthread+0x3b5/0x4a0 [ 457.383178][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 457.383181][ C1] ret_from_fork+0x1f/0x30 [ 457.384853][ T1175] Kernel panic - not syncing: hung_task: blocked tasks [ 457.628862][ T1175] CPU: 0 PID: 1175 Comm: khungtaskd Not tainted 5.9.0-rc8-syzkaller #0 [ 457.637119][ T1175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 457.647461][ T1175] Call Trace: [ 457.650776][ T1175] dump_stack+0x198/0x1fd [ 457.655127][ T1175] panic+0x382/0x7fb [ 457.659033][ T1175] ? __warn_printk+0xf3/0xf3 [ 457.663640][ T1175] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 457.669282][ T1175] ? preempt_schedule_thunk+0x16/0x18 [ 457.674762][ T1175] ? watchdog.cold+0x5/0x16b [ 457.679480][ T1175] ? watchdog+0xa82/0x1000 [ 457.683915][ T1175] watchdog.cold+0x16/0x16b [ 457.688524][ T1175] ? reset_hung_task_detector+0x30/0x30 [ 457.694094][ T1175] kthread+0x3b5/0x4a0 [ 457.698322][ T1175] ? __kthread_bind_mask+0xc0/0xc0 [ 457.703445][ T1175] ret_from_fork+0x1f/0x30 [ 457.709686][ T1175] Kernel Offset: disabled [ 457.714319][ T1175] Rebooting in 86400 seconds..